SonicWall SonicOS Enhanced V6.5.2

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 11.03.2019
Valid until 11.03.2021
Scheme 🇺🇸 US
Manufacturer SonicWALL, Inc
Category Other Devices and Systems
Security level

Heuristics summary ?

Certificate ID: CCEVS-VR-10914-2019

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, HMAC
Asymmetric Algorithms
ECDSA, ECC, DSA
Hash functions
SHA-256, SHA-512
Schemes
Key Agreement
Protocols
SSH, TLS, IPsec, VPN
Randomness
DRBG
Elliptic Curves
P-256, P-384
Block cipher modes
CBC, GCM

Security level
EAL 1
Claims
T.UNAUTHORIZED_ADMINISTRATOR_ACCESS, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.WEAK_AUTHENTICATION_ENDPOINTS, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_COMPROMISE, T.PASSWORD_CRACKING, T.SECURITY_FUNCTIONALITY_FAILURE, T.NETWORK_DISCLOSURE, T.NETWORK_MISUSE, T.MALICIOUS_TRAFFIC, A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.TRUSTED_ADMINISTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE, A.RESIDUAL_INFORMATION
Security Functional Requirements (SFR)
FCS_TLSS_EXT.1, FCS_COP, FCS_RBG_EXT.1, FCS_CKM.1, FCS_CKM.2
Certificates
CCEVS-VR-10914-2019
Evaluation facilities
Acumen Security

Standards
SP 800-56A, X.509

File metadata

Creation date: D:20191016141153-04'00'
Modification date: D:20191016142633-04'00'
Pages: 25

Frontpage

Certificate ID: CCEVS-VR-10914-2019
Certified item: for the SonicWall SonicOS Enhanced V6.5.2 Version 1.0
Certification lab: US NIAP

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, AES-128, HMAC, HMAC-SHA-384, HMAC-SHA-512, HMAC-SHA-256
Asymmetric Algorithms
ECDH, ECDSA, ECC, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA-256, SHA-512, SHA-384, SHA-2
Schemes
Key Exchange, Key Agreement
Protocols
SSH, SSL, SSL 2.0, SSL 3.0, TLS, TLS 1.2, TLS 1.1, TLS 1.0, DTLS, IKEv2, IKE, IPsec, VPN
Randomness
DRBG, RBG
Libraries
OpenSSL
Elliptic Curves
P-256, P-384, NIST P-256
Block cipher modes
CBC, GCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256

Claims
T.UNAUTHORIZED_, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_, T.WEAK_AUTHENTICATION, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY, T.PASSWORD_CRACKING, T.NETWORK_DISCLOSURE, T.NETWORK_MISUSE, T.MALICIOUS_TRAFFIC, A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.TRUSTED_ADMINISTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE, A.RESIDUAL_INFORMATION, OE.PHYSICAL, OE.NO_GENERAL_PURPOSE, OE.TRUSTED_ADMIN, OE.UPDATES, OE.ADMIN_CREDENTIALS_SECURE, OE.RESIDUAL_INFORMATION
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_STG_EXT.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FCS_TLSS_EXT.1, FCS_COP, FCS_RBG_EXT.1, FCS_CKM.1, FCS_CKM.2, FCS_TLSS_EXT.2, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.2.2, FCS_SSHS_EXT.1.2, FCS_SSHS_EXT.1, FCS_SSHC_EXT.1, FCS_SSH, FCS_SSHC_EXT.1.8, FCS_SSHS_EXT.1.8, FCS_DTLS, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.2.1, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.2.1, FCS_SSHC_EXT.1.9, FCS_TLSS_EXT.2.4, FCS_TLSS_EXT.2.5, FCS_TLSC_EXT, FCS_SSHS_EXT.1.4, FCS_TLSC_EXT.1, FCS_TLSC_EXT.2, FCS_CKM.4, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.1.3, FDP_RIP.2, FDP_RIP.2.1, FIA_AFL.1, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_AFL.1.1, FIA_AFL.1.2, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FMT_MOF, FMT_MTD, FMT_SMF.1, FMT_SMR.2, FMT_MOF.1, FMT_MTD.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_STM_EXT.1, FPT_ITT.1, FPT_APW_EXT.1, FPT_SKP_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_SKP_EXT.1.1, FPT_STM_EXT.1.1, FPT_STM_EXT.1.2, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_APW_EXT, FTA_TAB.1, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_SSL_EXT.1.1, FTP_ITC.1, FTP_TRP.1, FTP_TRP, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3
Evaluation facilities
Acumen Security

Standards
FIPS PUB 186-4, FIPS 186-4, SP 800-56A, NIST SP 800-56B, NIST SP 800-90, PKCS #1, RFC 6187, RFC 3526, RFC 2818, RFC 4301, RFC 4303, RFC 3602, RFC 4106, RFC 5996, RFC 4868, RFC 4945, RFC 5246, RFC 4346, RFC 3268, RFC 5280, RFC 6960, RFC 2986, RFC 5735, RFC 3513, RFC 791, RFC 2460, RFC 793, RFC 768, ISO/IEC 9796-2, ISO/IEC 101183:2004, ISO/IEC 18031:2011, X.509

File metadata

Author: Acumen Security, LLC.
Creation date: D:20190830123700-07'00'
Modification date: D:20191016141323-04'00'
Pages: 53
Creator: Microsoft® Word for Office 365
Producer: Microsoft® Word for Office 365

References

No references.

Heuristics ?

Certificate ID: CCEVS-VR-10914-2019

Extracted SARs

AGD_PRE.1, AVA_VAN.1, ALC_CMS.1, ATE_IND.1, ADV_FSP.1, AGD_OPE.1, ALC_CMC.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2018-9867
C M N
MEDIUM 5.5 3.6 19.02.2019 21:29
CVE-2019-12255
C M N
CRITICAL 9.8 5.9 09.08.2019 20:15
CVE-2019-12256
C M N
CRITICAL 9.8 5.9 09.08.2019 18:15
CVE-2019-12257
C M N
HIGH 8.8 5.9 09.08.2019 18:15
CVE-2019-12258
C M N
HIGH 7.5 3.6 09.08.2019 20:15
CVE-2019-12259
C M N
HIGH 7.5 3.6 09.08.2019 19:15
CVE-2019-12260
C M N
CRITICAL 9.8 5.9 09.08.2019 21:15
CVE-2019-12261
C M N
CRITICAL 9.8 5.9 09.08.2019 21:15
CVE-2019-12263
C M N
HIGH 8.1 5.9 09.08.2019 19:15
CVE-2019-12265
C M N
MEDIUM 5.3 1.4 09.08.2019 19:15
CVE-2019-7474
C M N
MEDIUM 6.5 3.6 02.04.2019 18:30
CVE-2019-7475
C M N
CRITICAL 9.8 5.9 02.04.2019 18:30
CVE-2019-7477
C M N
HIGH 7.5 3.6 02.04.2019 18:30
CVE-2019-7487
C M N
HIGH 7.8 5.9 19.12.2019 01:15
CVE-2020-5130
C M N
MEDIUM 5.3 1.4 17.07.2020 18:15
CVE-2021-3450
C M N
HIGH 7.4 5.2 25.03.2021 15:15

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '213b06e36a604bfd7d5c8c7d29087138b8fadbb14eed3607f7e2f777e8942872', 'txt_hash': 'd2a4d3788420eacc2a0d1a6366844e4bba13305f7a3ff9d457039342eae60c2e'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '81d5ed8dd309fac30f08f95915dc0d8fb58c415892483788c1bf6de892810bda', 'txt_hash': 'cd7e3b13c3a78a92d22cf87569837c848151995e366d9c4985027a97b537ad0d'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-10914-2019', 'cert_item': 'for the SonicWall SonicOS Enhanced V6.5.2 Version 1.0', 'cert_lab': 'US NIAP'}}.
    • The st_frontpage property was set to None.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2019-12261', 'CVE-2019-12256', 'CVE-2019-12259', 'CVE-2019-12260', 'CVE-2019-12255', 'CVE-2019-7487', 'CVE-2019-12257', 'CVE-2020-5130', 'CVE-2019-12263', 'CVE-2019-12258', 'CVE-2019-12265']} values added.
  • 24.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2019-12261', 'CVE-2019-12260', 'CVE-2019-12259', 'CVE-2019-12256', 'CVE-2019-12255', 'CVE-2019-7487', 'CVE-2019-12257', 'CVE-2020-5130', 'CVE-2019-12263', 'CVE-2019-12258', 'CVE-2019-12265']} values discarded.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2020-5130']} values added.
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10914-vr2.pdf, code: nok'].
    • The st_pdf_hash property was set to 81d5ed8dd309fac30f08f95915dc0d8fb58c415892483788c1bf6de892810bda.
    • The st_txt_hash property was set to cd7e3b13c3a78a92d22cf87569837c848151995e366d9c4985027a97b537ad0d.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 773124, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 53, '/Author': 'Acumen Security, LLC.', '/CreationDate': "D:20190830123700-07'00'", '/Creator': 'Microsoft® Word for Office 365', '/ModDate': "D:20191016141323-04'00'", '/Producer': 'Microsoft® Word for Office 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=262', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=295', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=266', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=328', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=263', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=265', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=329', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=297', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=296', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=268', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=287', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=330', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=234', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=327']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 4, 'FAU_GEN.2': 3, 'FAU_STG_EXT.1': 4, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1}, 'FCS': {'FCS_TLSS_EXT.1': 14, 'FCS_COP': 20, 'FCS_RBG_EXT.1': 6, 'FCS_CKM.1': 8, 'FCS_CKM.2': 5, 'FCS_TLSS_EXT.2': 2, 'FCS_TLSC_EXT.1.2': 1, 'FCS_TLSC_EXT.2.2': 1, 'FCS_SSHS_EXT.1.2': 2, 'FCS_SSHS_EXT.1': 3, 'FCS_SSHC_EXT.1': 3, 'FCS_SSH': 4, 'FCS_SSHC_EXT.1.8': 2, 'FCS_SSHS_EXT.1.8': 2, 'FCS_DTLS': 1, 'FCS_TLSC_EXT.1.1': 2, 'FCS_TLSC_EXT.2.1': 2, 'FCS_TLSS_EXT.1.1': 2, 'FCS_TLSS_EXT.2.1': 1, 'FCS_SSHC_EXT.1.9': 1, 'FCS_TLSS_EXT.2.4': 2, 'FCS_TLSS_EXT.2.5': 2, 'FCS_TLSC_EXT': 1, 'FCS_SSHS_EXT.1.4': 2, 'FCS_TLSC_EXT.1': 1, 'FCS_TLSC_EXT.2': 1, 'FCS_CKM.4': 4, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1': 5, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 1, 'FCS_TLSS_EXT.1.2': 1, 'FCS_TLSS_EXT.1.3': 1}, 'FDP': {'FDP_RIP.2': 4, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_AFL.1': 5, 'FIA_PMG_EXT.1': 5, 'FIA_UIA_EXT.1': 4, 'FIA_UAU_EXT.2': 4, 'FIA_UAU.7': 3, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_MOF': 7, 'FMT_MTD': 7, 'FMT_SMF.1': 4, 'FMT_SMR.2': 3, 'FMT_MOF.1': 2, 'FMT_MTD.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_STM_EXT.1': 6, 'FPT_ITT.1': 1, 'FPT_APW_EXT.1': 3, 'FPT_SKP_EXT.1': 4, 'FPT_TST_EXT.1': 4, 'FPT_TUD_EXT.1': 4, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_SKP_EXT.1.1': 1, 'FPT_STM_EXT.1.1': 1, 'FPT_STM_EXT.1.2': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_APW_EXT': 1}, 'FTA': {'FTA_TAB.1': 6, 'FTA_SSL_EXT.1': 4, 'FTA_SSL.3': 4, 'FTA_SSL.4': 5, 'FTA_SSL_EXT.1.1': 1}, 'FTP': {'FTP_ITC.1': 7, 'FTP_TRP.1': 4, 'FTP_TRP': 3, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_': 1, 'T.WEAK_AUTHENTICATION': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY': 2, 'T.PASSWORD_CRACKING': 1, 'T.NETWORK_DISCLOSURE': 1, 'T.NETWORK_MISUSE': 1, 'T.MALICIOUS_TRAFFIC': 1}, 'A': {'A.PHYSICAL_PROTECTION': 1, 'A.LIMITED_FUNCTIONALITY': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1, 'A.RESIDUAL_INFORMATION': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDENTIALS_SECURE': 1, 'OE.RESIDUAL_INFORMATION': 1}}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 2}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 9, 'AES-256': 2, 'AES-128': 3}}, 'constructions': {'MAC': {'HMAC': 4, 'HMAC-SHA-384': 4, 'HMAC-SHA-512': 3, 'HMAC-SHA-256': 3}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 2}, 'ECDSA': {'ECDSA': 11}, 'ECC': {'ECC': 2}}, 'FF': {'DH': {'Diffie-Hellman': 7, 'DH': 9}, 'DSA': {'DSA': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 5}, 'SHA2': {'SHA-256': 6, 'SHA-512': 4, 'SHA-384': 2, 'SHA-2': 1}}}, 'crypto_scheme': {'KEX': {'Key Exchange': 2}, 'KA': {'Key Agreement': 6}}, 'crypto_protocol': {'SSH': {'SSH': 3}, 'TLS': {'SSL': {'SSL': 1, 'SSL 2.0': 1, 'SSL 3.0': 1}, 'TLS': {'TLS': 24, 'TLS 1.2': 3, 'TLS 1.1': 3, 'TLS 1.0': 1}, 'DTLS': {'DTLS': 2}}, 'IKE': {'IKEv2': 18, 'IKE': 9}, 'IPsec': {'IPsec': 29}, 'VPN': {'VPN': 32}}, 'randomness': {'PRNG': {'DRBG': 7}, 'RNG': {'RBG': 3}}, 'cipher_mode': {'CBC': {'CBC': 4}, 'GCM': {'GCM': 4}}, 'ecc_curve': {'NIST': {'P-256': 9, 'P-384': 8, 'NIST P-256': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 2}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 6, 'FIPS 186-4': 2}, 'NIST': {'SP 800-56A': 2, 'NIST SP 800-56B': 1, 'NIST SP 800-90': 1}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 6187': 1, 'RFC 3526': 2, 'RFC 2818': 1, 'RFC 4301': 1, 'RFC 4303': 1, 'RFC 3602': 2, 'RFC 4106': 1, 'RFC 5996': 2, 'RFC 4868': 1, 'RFC 4945': 1, 'RFC 5246': 3, 'RFC 4346': 1, 'RFC 3268': 2, 'RFC 5280': 3, 'RFC 6960': 1, 'RFC 2986': 1, 'RFC 5735': 1, 'RFC 3513': 1, 'RFC 791': 1, 'RFC 2460': 1, 'RFC 793': 1, 'RFC 768': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 101183:2004': 1, 'ISO/IEC 18031:2011': 3}, 'X509': {'X.509': 8}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid10914-st2.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10914-st2.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 81d5ed8dd309fac30f08f95915dc0d8fb58c415892483788c1bf6de892810bda.
    • The st_txt_hash property was set to cd7e3b13c3a78a92d22cf87569837c848151995e366d9c4985027a97b537ad0d.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 773124, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 53, '/Author': 'Acumen Security, LLC.', '/CreationDate': "D:20190830123700-07'00'", '/Creator': 'Microsoft® Word for Office 365', '/ModDate': "D:20191016141323-04'00'", '/Producer': 'Microsoft® Word for Office 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=262', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=295', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=266', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=328', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=263', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=265', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=329', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=297', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=296', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=268', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=287', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=330', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=234', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=327']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 4, 'FAU_GEN.2': 3, 'FAU_STG_EXT.1': 4, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1}, 'FCS': {'FCS_TLSS_EXT.1': 14, 'FCS_COP': 20, 'FCS_RBG_EXT.1': 6, 'FCS_CKM.1': 8, 'FCS_CKM.2': 5, 'FCS_TLSS_EXT.2': 2, 'FCS_TLSC_EXT.1.2': 1, 'FCS_TLSC_EXT.2.2': 1, 'FCS_SSHS_EXT.1.2': 2, 'FCS_SSHS_EXT.1': 3, 'FCS_SSHC_EXT.1': 3, 'FCS_SSH': 4, 'FCS_SSHC_EXT.1.8': 2, 'FCS_SSHS_EXT.1.8': 2, 'FCS_DTLS': 1, 'FCS_TLSC_EXT.1.1': 2, 'FCS_TLSC_EXT.2.1': 2, 'FCS_TLSS_EXT.1.1': 2, 'FCS_TLSS_EXT.2.1': 1, 'FCS_SSHC_EXT.1.9': 1, 'FCS_TLSS_EXT.2.4': 2, 'FCS_TLSS_EXT.2.5': 2, 'FCS_TLSC_EXT': 1, 'FCS_SSHS_EXT.1.4': 2, 'FCS_TLSC_EXT.1': 1, 'FCS_TLSC_EXT.2': 1, 'FCS_CKM.4': 4, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1': 5, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 1, 'FCS_TLSS_EXT.1.2': 1, 'FCS_TLSS_EXT.1.3': 1}, 'FDP': {'FDP_RIP.2': 4, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_AFL.1': 5, 'FIA_PMG_EXT.1': 5, 'FIA_UIA_EXT.1': 4, 'FIA_UAU_EXT.2': 4, 'FIA_UAU.7': 3, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_MOF': 7, 'FMT_MTD': 7, 'FMT_SMF.1': 4, 'FMT_SMR.2': 3, 'FMT_MOF.1': 2, 'FMT_MTD.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_STM_EXT.1': 6, 'FPT_ITT.1': 1, 'FPT_APW_EXT.1': 3, 'FPT_SKP_EXT.1': 4, 'FPT_TST_EXT.1': 4, 'FPT_TUD_EXT.1': 4, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_SKP_EXT.1.1': 1, 'FPT_STM_EXT.1.1': 1, 'FPT_STM_EXT.1.2': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_APW_EXT': 1}, 'FTA': {'FTA_TAB.1': 6, 'FTA_SSL_EXT.1': 4, 'FTA_SSL.3': 4, 'FTA_SSL.4': 5, 'FTA_SSL_EXT.1.1': 1}, 'FTP': {'FTP_ITC.1': 7, 'FTP_TRP.1': 4, 'FTP_TRP': 3, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_': 1, 'T.WEAK_AUTHENTICATION': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY': 2, 'T.PASSWORD_CRACKING': 1, 'T.NETWORK_DISCLOSURE': 1, 'T.NETWORK_MISUSE': 1, 'T.MALICIOUS_TRAFFIC': 1}, 'A': {'A.PHYSICAL_PROTECTION': 1, 'A.LIMITED_FUNCTIONALITY': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1, 'A.RESIDUAL_INFORMATION': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDENTIALS_SECURE': 1, 'OE.RESIDUAL_INFORMATION': 1}}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 2}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 9, 'AES-256': 2, 'AES-128': 3}}, 'constructions': {'MAC': {'HMAC': 4, 'HMAC-SHA-384': 4, 'HMAC-SHA-512': 3, 'HMAC-SHA-256': 3}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 2}, 'ECDSA': {'ECDSA': 11}, 'ECC': {'ECC': 2}}, 'FF': {'DH': {'Diffie-Hellman': 7, 'DH': 9}, 'DSA': {'DSA': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 5}, 'SHA2': {'SHA-256': 6, 'SHA-512': 4, 'SHA-384': 2, 'SHA-2': 1}}}, 'crypto_scheme': {'KEX': {'Key Exchange': 2}, 'KA': {'Key Agreement': 6}}, 'crypto_protocol': {'SSH': {'SSH': 3}, 'TLS': {'SSL': {'SSL': 1, 'SSL 2.0': 1, 'SSL 3.0': 1}, 'TLS': {'TLS': 24, 'TLS 1.2': 3, 'TLS 1.1': 3, 'TLS 1.0': 1}, 'DTLS': {'DTLS': 2}}, 'IKE': {'IKEv2': 18, 'IKE': 9}, 'IPsec': {'IPsec': 29}, 'VPN': {'VPN': 32}}, 'randomness': {'PRNG': {'DRBG': 7}, 'RNG': {'RBG': 3}}, 'cipher_mode': {'CBC': {'CBC': 4}, 'GCM': {'GCM': 4}}, 'ecc_curve': {'NIST': {'P-256': 9, 'P-384': 8, 'NIST P-256': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 2}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 6, 'FIPS 186-4': 2}, 'NIST': {'SP 800-56A': 2, 'NIST SP 800-56B': 1, 'NIST SP 800-90': 1}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 6187': 1, 'RFC 3526': 2, 'RFC 2818': 1, 'RFC 4301': 1, 'RFC 4303': 1, 'RFC 3602': 2, 'RFC 4106': 1, 'RFC 5996': 2, 'RFC 4868': 1, 'RFC 4945': 1, 'RFC 5246': 3, 'RFC 4346': 1, 'RFC 3268': 2, 'RFC 5280': 3, 'RFC 6960': 1, 'RFC 2986': 1, 'RFC 5735': 1, 'RFC 3513': 1, 'RFC 791': 1, 'RFC 2460': 1, 'RFC 793': 1, 'RFC 768': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 101183:2004': 1, 'ISO/IEC 18031:2011': 3}, 'X509': {'X.509': 8}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid10914-st2.pdf.

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2020-5130']} values discarded.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was updated, with the [[0, 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10914-vr2.pdf, code: nok']] values inserted.
  • 21.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10914-st2.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:sonicwall:sonicos:6.5.2.3:*:*:*:*:*:*:*', 'cpe:2.3:o:sonicwall:sonicos:6.5.2.1:*:*:*:*:*:*:*', 'cpe:2.3:o:sonicwall:sonicos:6.5.2.0:*:*:*:*:*:*:*']} values added.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Stateful Traffic Filter Firewalls v2.0 + Errata 20180314', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_FW_V2.0E.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Stateful Traffic Filter Firewalls v2.0 + Errata 20180314', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/CPP_FW_V2.0E.pdf', 'pp_link': None, 'pp_ids': None}]}.

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:sonicwall:sonicos:6.5.2.3:*:*:*:*:*:*:*', 'cpe:2.3:o:sonicwall:sonicos:6.5.2.1:*:*:*:*:*:*:*', 'cpe:2.3:o:sonicwall:sonicos:6.5.2.3-4n:*:*:*:*:*:*:*', 'cpe:2.3:o:sonicwall:sonicos:6.5.2.0:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2019-7479']} values discarded.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 23}}}} data.
    • The st_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 32}}, '__update__': {'TLS': {'__insert__': {'DTLS': {'DTLS': 2}}}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'st_vid10914-vr2.pdf', 'st_filename': 'st_vid10914-st2.pdf'}.
    • The report_keywords property was updated, with the {'cc_sfr': {'__update__': {'FCS': {'__insert__': {'FCS_COP': 5}, '__update__': {'FCS_CKM.2': 2}}}}, 'eval_facility': {'__update__': {'Acumen': {'__update__': {'Acumen Security': 4}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DSA': {'__update__': {'DSA': 1}}}}}}, 'crypto_scheme': {'__update__': {'KA': {'__delete__': ['KA']}}, '__delete__': ['MAC']}, 'randomness': {'__delete__': ['RNG']}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_GEN.2': 3}}, 'FCS': {'__insert__': {'FCS_COP': 20, 'FCS_SSH': 4, 'FCS_TLSC_EXT': 1, 'FCS_TLSC_EXT.1': 1, 'FCS_COP.1': 5}, '__update__': {'FCS_CKM.1': 8, 'FCS_CKM.2': 5, 'FCS_SSHC_EXT.1': 3}}, 'FIA': {'__update__': {'FIA_PMG_EXT.1': 5, 'FIA_UIA_EXT.1': 4, 'FIA_UAU.7': 3}}, 'FMT': {'__insert__': {'FMT_MOF': 7, 'FMT_MTD': 7, 'FMT_MOF.1': 2, 'FMT_MTD.1': 2}, '__update__': {'FMT_SMR.2': 3}}, 'FPT': {'__insert__': {'FPT_APW_EXT': 1}}, 'FTA': {'__update__': {'FTA_SSL.4': 5}}, 'FTP': {'__insert__': {'FTP_TRP': 3}, '__update__': {'FTP_ITC.1': 7, 'FTP_TRP.1': 4}}}}, 'vendor': {}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 9, 'AES-256': 2}}}}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC-SHA-512': 3}}}}}}, 'asymmetric_crypto': {'__update__': {'ECC': {'__update__': {'ECDH': {'__update__': {'ECDH': 2}}}}, 'FF': {'__update__': {'DH': {'__update__': {'DH': 9}}, 'DSA': {'__update__': {'DSA': 3}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 5}}, 'SHA2': {'__update__': {'SHA-256': 6, 'SHA-512': 4, 'SHA-384': 2}, '__delete__': ['SHA256']}}}}}, 'crypto_scheme': {'__update__': {'KA': {'__delete__': ['KA']}}, '__delete__': ['MAC']}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 1}}, 'TLS': {'__update__': {'TLS': 24, 'TLS 1.2': 3}}}}, 'IKE': {'__update__': {'IKEv2': 18}}, 'IPsec': {'__update__': {'IPsec': 29}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 7}}, 'RNG': {'__update__': {'RBG': 3}}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 4}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS PUB 186-4': 6}}, 'RFC': {'__insert__': {'RFC 2818': 1, 'RFC 4301': 1}, '__update__': {'RFC 5280': 3}}, 'ISO': {'__insert__': {'ISO/IEC 101183:2004': 1}}}}} data.
  • 27.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-22274', 'CVE-2021-20027', 'CVE-2021-20031', 'CVE-2018-5280', 'CVE-2021-20048', 'CVE-2018-5281', 'CVE-2021-20046']} values discarded.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Stateful Traffic Filter Firewalls v2.0 + Errata 20180314', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_FW_V2.0E.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=262', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=266', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=295', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=328', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=263', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=265', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=329', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=287', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=297', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=296', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=330', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=234', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=268', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=327']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-10914-2019': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 5}}, 'cc_sar': {}, 'cc_sfr': {'FCS': {'FCS_TLSS_EXT.1': 9, 'FCS_RBG_EXT.1': 1, 'FCS_CKM.1': 3, 'FCS_CKM.2': 3}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 1, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 1, 'T.PASSWORD_CRACKING': 1, 'T.SECURITY_FUNCTIONALITY_FAILURE': 1, 'T.NETWORK_DISCLOSURE': 1, 'T.NETWORK_MISUSE': 1, 'T.MALICIOUS_TRAFFIC': 1}, 'A': {'A.PHYSICAL_PROTECTION': 1, 'A.LIMITED_FUNCTIONALITY': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1, 'A.RESIDUAL_INFORMATION': 1}}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 1}, 'ECC': {'ECC': 1}}, 'FF': {'DSA': {'DSA': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 1, 'SHA-512': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KA': {'KA': 2, 'Key Agreement': 6}}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'TLS': {'TLS': {'TLS': 1}}, 'IPsec': {'IPsec': 5}}, 'randomness': {'PRNG': {'DRBG': 1}, 'RNG': {'RBG': 1}}, 'cipher_mode': {'CBC': {'CBC': 1}, 'GCM': {'GCM': 1}}, 'ecc_curve': {'NIST': {'P-256': 4, 'P-384': 4}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 7}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'NIST': {'SP 800-56A': 2}, 'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 4, 'FAU_GEN.2': 4, 'FAU_STG_EXT.1': 4, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1}, 'FCS': {'FCS_TLSS_EXT.1': 14, 'FCS_RBG_EXT.1': 6, 'FCS_CKM.1': 9, 'FCS_CKM.2': 7, 'FCS_TLSS_EXT.2': 2, 'FCS_TLSC_EXT.1.2': 1, 'FCS_TLSC_EXT.2.2': 1, 'FCS_SSHS_EXT.1.2': 2, 'FCS_SSHS_EXT.1': 3, 'FCS_SSHC_EXT.1': 2, 'FCS_SSHC_EXT.1.8': 2, 'FCS_SSHS_EXT.1.8': 2, 'FCS_DTLS': 1, 'FCS_TLSC_EXT.1.1': 2, 'FCS_TLSC_EXT.2.1': 2, 'FCS_TLSS_EXT.1.1': 2, 'FCS_TLSS_EXT.2.1': 1, 'FCS_SSHC_EXT.1.9': 1, 'FCS_TLSS_EXT.2.4': 2, 'FCS_TLSS_EXT.2.5': 2, 'FCS_SSHS_EXT.1.4': 2, 'FCS_TLSC_EXT.2': 1, 'FCS_CKM.4': 4, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 1, 'FCS_TLSS_EXT.1.2': 1, 'FCS_TLSS_EXT.1.3': 1}, 'FDP': {'FDP_RIP.2': 4, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_AFL.1': 5, 'FIA_PMG_EXT.1': 4, 'FIA_UIA_EXT.1': 5, 'FIA_UAU_EXT.2': 4, 'FIA_UAU.7': 4, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_SMF.1': 4, 'FMT_SMR.2': 4, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_STM_EXT.1': 6, 'FPT_ITT.1': 1, 'FPT_APW_EXT.1': 3, 'FPT_SKP_EXT.1': 4, 'FPT_TST_EXT.1': 4, 'FPT_TUD_EXT.1': 4, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_SKP_EXT.1.1': 1, 'FPT_STM_EXT.1.1': 1, 'FPT_STM_EXT.1.2': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1}, 'FTA': {'FTA_TAB.1': 6, 'FTA_SSL_EXT.1': 4, 'FTA_SSL.3': 4, 'FTA_SSL.4': 4, 'FTA_SSL_EXT.1.1': 1}, 'FTP': {'FTP_ITC.1': 6, 'FTP_TRP.1': 1, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_': 1, 'T.WEAK_AUTHENTICATION': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY': 2, 'T.PASSWORD_CRACKING': 1, 'T.NETWORK_DISCLOSURE': 1, 'T.NETWORK_MISUSE': 1, 'T.MALICIOUS_TRAFFIC': 1}, 'A': {'A.PHYSICAL_PROTECTION': 1, 'A.LIMITED_FUNCTIONALITY': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1, 'A.RESIDUAL_INFORMATION': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDENTIALS_SECURE': 1, 'OE.RESIDUAL_INFORMATION': 1}}, 'vendor': {'STMicroelectronics': {'STM': 8}}, 'eval_facility': {'Acumen': {'Acumen Security': 2}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 8, 'AES-256': 4, 'AES-128': 3}}, 'constructions': {'MAC': {'HMAC': 4, 'HMAC-SHA-384': 4, 'HMAC-SHA-512': 2, 'HMAC-SHA-256': 3}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 1}, 'ECDSA': {'ECDSA': 11}, 'ECC': {'ECC': 2}}, 'FF': {'DH': {'Diffie-Hellman': 7, 'DH': 10}, 'DSA': {'DSA': 14}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 11}, 'SHA2': {'SHA-256': 9, 'SHA-512': 6, 'SHA-384': 6, 'SHA256': 5, 'SHA-2': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 5}, 'KEX': {'Key Exchange': 2}, 'KA': {'KA': 2, 'Key Agreement': 6}}, 'crypto_protocol': {'SSH': {'SSH': 3}, 'TLS': {'SSL': {'SSL': 2, 'SSL 2.0': 1, 'SSL 3.0': 1}, 'TLS': {'TLS': 26, 'TLS 1.2': 2, 'TLS 1.1': 3, 'TLS 1.0': 1}}, 'IKE': {'IKEv2': 16, 'IKE': 9}, 'IPsec': {'IPsec': 27}}, 'randomness': {'PRNG': {'DRBG': 6}, 'RNG': {'RBG': 9}}, 'cipher_mode': {'CBC': {'CBC': 6}, 'GCM': {'GCM': 4}}, 'ecc_curve': {'NIST': {'P-256': 9, 'P-384': 8, 'NIST P-256': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 2}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 4}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 5, 'FIPS 186-4': 2}, 'NIST': {'SP 800-56A': 2, 'NIST SP 800-56B': 1, 'NIST SP 800-90': 1}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 6187': 1, 'RFC 3526': 2, 'RFC 4303': 1, 'RFC 3602': 2, 'RFC 4106': 1, 'RFC 5996': 2, 'RFC 4868': 1, 'RFC 4945': 1, 'RFC 5246': 3, 'RFC 4346': 1, 'RFC 3268': 2, 'RFC 5280': 2, 'RFC 6960': 1, 'RFC 2986': 1, 'RFC 5735': 1, 'RFC 3513': 1, 'RFC 791': 1, 'RFC 2460': 1, 'RFC 793': 1, 'RFC 768': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 18031:2011': 3}, 'X509': {'X.509': 8}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 19.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2018-5280', 'CVE-2018-9867', 'CVE-2018-5281']} values added.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '213b06e36a604bfd7d5c8c7d29087138b8fadbb14eed3607f7e2f777e8942872', 'st_pdf_hash': '81d5ed8dd309fac30f08f95915dc0d8fb58c415892483788c1bf6de892810bda', 'report_txt_hash': 'd2a4d3788420eacc2a0d1a6366844e4bba13305f7a3ff9d457039342eae60c2e', 'st_txt_hash': 'cd7e3b13c3a78a92d22cf87569837c848151995e366d9c4985027a97b537ad0d'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 1, 'HMAC': 1}, 'rules_asymmetric_crypto': {'ECDSA': 1, 'ECC': 1, 'DSA': 2}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-256': 1, 'SHA-512': 2}, 'rules_crypto_schemes': {'MAC': 1, 'TLS': 1}, 'rules_randomness': {'DRBG': 1, 'RBG': 1}, 'rules_tee': {'SE': 7}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_ecc_curves': {'__insert__': {'NIST P-256': 1}, '__update__': {'P-256': 4}}} data.
  • 21.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:sonicwall:sonicos:6.5.2.3:*:*:*:*:*:*:*', 'cpe:2.3:o:sonicwall:sonicos:6.5.2.1:*:*:*:*:*:*:*', 'cpe:2.3:o:sonicwall:sonicos:6.5.2.3-4n:*:*:*:*:*:*:*', 'cpe:2.3:o:sonicwall:sonicos:6.5.2.0:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2019-7479']} values added.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}]}}.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:sonicwall:sonicos:6.5.2.3:*:*:*:*:*:*:*', 'cpe:2.3:o:sonicwall:sonicos:6.5.2.1:*:*:*:*:*:*:*', 'cpe:2.3:o:sonicwall:sonicos:6.5.2.3-4n:*:*:*:*:*:*:*', 'cpe:2.3:o:sonicwall:sonicos:6.5.2.0:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2019-7479']} values discarded.
  • 03.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-3450']} values added.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 01.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-22274']} values added.
  • 29.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-20048', 'CVE-2021-20027', 'CVE-2021-20031', 'CVE-2021-20046']} values added.
  • 28.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-20048', 'CVE-2021-20027', 'CVE-2021-20031', 'CVE-2021-20046']} values discarded.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['US'].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-10914-2019', 'cert_item': 'for the SonicWall SonicOS Enhanced V6.5.2 Version 1.0', 'cert_lab': 'US NIAP'}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['6.5.2']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:sonicwall:sonicos:6.5.2.3:*:*:*:*:*:*:*', 'cpe:2.3:o:sonicwall:sonicos:6.5.2.2:*:*:*:*:*:*:*', 'cpe:2.3:o:sonicwall:sonicos:6.5.2.1:*:*:*:*:*:*:*', 'cpe:2.3:o:sonicwall:sonicos:6.5.2.3-4n:*:*:*:*:*:*:*', 'cpe:2.3:o:sonicwall:sonicos:6.5.2.0:*:*:*:*:*:*:*']}.
  • 12.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[2, 'cpe:2.3:o:sonicwall:sonicos:6.5.2.3-4n:*:*:*:*:*:*:*'], [3, 'cpe:2.3:o:sonicwall:sonicos:6.5.2.3:*:*:*:*:*:*:*'], [4, 'cpe:2.3:o:sonicwall:sonicos:6.5.2.1:*:*:*:*:*:*:*']] values inserted.
  • 11.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[2, 'cpe:2.3:o:sonicwall:sonicos:6.5.2.3:*:*:*:*:*:*:*'], [3, 'cpe:2.3:o:sonicwall:sonicos:6.5.2.2:*:*:*:*:*:*:*'], [4, 'cpe:2.3:o:sonicwall:sonicos:6.5.2.0:*:*:*:*:*:*:*']] values inserted.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[3, 'cpe:2.3:o:sonicwall:sonicos:6.5.2.2:*:*:*:*:*:*:*'], [4, 'cpe:2.3:o:sonicwall:sonicos:6.5.2.1:*:*:*:*:*:*:*']] values inserted.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:o:sonicwall:sonicos:6.5.2.2:*:*:*:*:*:*:*'], [3, 'cpe:2.3:o:sonicwall:sonicos:6.5.2.3:*:*:*:*:*:*:*']] values inserted.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:sonicwall:sonicos:6.5.2.0:*:*:*:*:*:*:*'], [4, 'cpe:2.3:o:sonicwall:sonicos:6.5.2.3-4n:*:*:*:*:*:*:*']] values inserted.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name SonicWall SonicOS Enhanced V6.5.2 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": null,
  "dgst": "9d8282ee092943d0",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-10914-2019",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:sonicwall:sonicos:6.5.2.0:*:*:*:*:*:*:*",
        "cpe:2.3:o:sonicwall:sonicos:6.5.2.3:*:*:*:*:*:*:*",
        "cpe:2.3:o:sonicwall:sonicos:6.5.2.2:*:*:*:*:*:*:*",
        "cpe:2.3:o:sonicwall:sonicos:6.5.2.1:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "6.5.2"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2019-12257",
        "CVE-2019-12256",
        "CVE-2019-12258",
        "CVE-2019-7487",
        "CVE-2018-9867",
        "CVE-2021-3450",
        "CVE-2019-7477",
        "CVE-2019-12260",
        "CVE-2019-12263",
        "CVE-2019-7474",
        "CVE-2020-5130",
        "CVE-2019-12265",
        "CVE-2019-12261",
        "CVE-2019-12259",
        "CVE-2019-12255",
        "CVE-2019-7475"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "SonicWALL, Inc",
  "manufacturer_web": "https://www.sonicwall.com/",
  "name": "SonicWall SonicOS Enhanced V6.5.2",
  "not_valid_after": "2021-03-11",
  "not_valid_before": "2019-03-11",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "st_vid10914-vr2.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-10914-2019",
        "cert_item": "for the SonicWall SonicOS Enhanced V6.5.2 Version 1.0",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDSA": {
            "ECDSA": 1
          }
        },
        "FF": {
          "DSA": {
            "DSA": 1
          }
        }
      },
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-10914-2019": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_SECURE": 1,
          "A.LIMITED_FUNCTIONALITY": 1,
          "A.PHYSICAL_PROTECTION": 1,
          "A.REGULAR_UPDATES": 1,
          "A.RESIDUAL_INFORMATION": 1,
          "A.TRUSTED_ADMINISTRATOR": 1
        },
        "T": {
          "T.MALICIOUS_TRAFFIC": 1,
          "T.NETWORK_DISCLOSURE": 1,
          "T.NETWORK_MISUSE": 1,
          "T.PASSWORD_CRACKING": 1,
          "T.SECURITY_FUNCTIONALITY_COMPROMISE": 1,
          "T.SECURITY_FUNCTIONALITY_FAILURE": 1,
          "T.UNAUTHORIZED_ADMINISTRATOR_ACCESS": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.UNTRUSTED_COMMUNICATION_CHANNELS": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_AUTHENTICATION_ENDPOINTS": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL 1": 5
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_CKM.1": 3,
          "FCS_CKM.2": 2,
          "FCS_COP": 5,
          "FCS_RBG_EXT.1": 1,
          "FCS_TLSS_EXT.1": 9
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        },
        "GCM": {
          "GCM": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 5
        },
        "SSH": {
          "SSH": 1
        },
        "TLS": {
          "TLS": {
            "TLS": 1
          }
        },
        "VPN": {
          "VPN": 23
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 6
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 4,
          "P-384": 4
        }
      },
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 4
        }
      },
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-256": 1,
            "SHA-512": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "NIST": {
          "SP 800-56A": 2
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20191016141153-04\u002700\u0027",
      "/ModDate": "D:20191016142633-04\u002700\u0027",
      "pdf_file_size_bytes": 893518,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 25
    },
    "st_filename": "st_vid10914-st2.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          },
          "ECDH": {
            "ECDH": 2
          },
          "ECDSA": {
            "ECDSA": 11
          }
        },
        "FF": {
          "DH": {
            "DH": 9,
            "Diffie-Hellman": 7
          },
          "DSA": {
            "DSA": 3
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_SECURE": 1,
          "A.LIMITED_FUNCTIONALITY": 1,
          "A.PHYSICAL_PROTECTION": 1,
          "A.REGULAR_UPDATES": 1,
          "A.RESIDUAL_INFORMATION": 1,
          "A.TRUSTED_ADMINISTRATOR": 1
        },
        "OE": {
          "OE.ADMIN_CREDENTIALS_SECURE": 1,
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.PHYSICAL": 1,
          "OE.RESIDUAL_INFORMATION": 1,
          "OE.TRUSTED_ADMIN": 1,
          "OE.UPDATES": 1
        },
        "T": {
          "T.MALICIOUS_TRAFFIC": 1,
          "T.NETWORK_DISCLOSURE": 1,
          "T.NETWORK_MISUSE": 1,
          "T.PASSWORD_CRACKING": 1,
          "T.SECURITY_FUNCTIONALITY": 2,
          "T.UNAUTHORIZED_": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.UNTRUSTED_": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_AUTHENTICATION": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 2
        },
        "AGD": {
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.1": 2,
          "ALC_CMS.1": 2
        },
        "ATE": {
          "ATE_IND.1": 2
        },
        "AVA": {
          "AVA_VAN.1": 2
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 4,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 3,
          "FAU_GEN.2.1": 1,
          "FAU_STG_EXT.1": 4,
          "FAU_STG_EXT.1.1": 1,
          "FAU_STG_EXT.1.2": 1,
          "FAU_STG_EXT.1.3": 1
        },
        "FCS": {
          "FCS_CKM.1": 8,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 5,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 4,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 20,
          "FCS_COP.1": 5,
          "FCS_DTLS": 1,
          "FCS_RBG_EXT.1": 6,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_SSH": 4,
          "FCS_SSHC_EXT.1": 3,
          "FCS_SSHC_EXT.1.8": 2,
          "FCS_SSHC_EXT.1.9": 1,
          "FCS_SSHS_EXT.1": 3,
          "FCS_SSHS_EXT.1.2": 2,
          "FCS_SSHS_EXT.1.4": 2,
          "FCS_SSHS_EXT.1.8": 2,
          "FCS_TLSC_EXT": 1,
          "FCS_TLSC_EXT.1": 1,
          "FCS_TLSC_EXT.1.1": 2,
          "FCS_TLSC_EXT.1.2": 1,
          "FCS_TLSC_EXT.2": 1,
          "FCS_TLSC_EXT.2.1": 2,
          "FCS_TLSC_EXT.2.2": 1,
          "FCS_TLSS_EXT.1": 14,
          "FCS_TLSS_EXT.1.1": 2,
          "FCS_TLSS_EXT.1.2": 1,
          "FCS_TLSS_EXT.1.3": 1,
          "FCS_TLSS_EXT.2": 2,
          "FCS_TLSS_EXT.2.1": 1,
          "FCS_TLSS_EXT.2.4": 2,
          "FCS_TLSS_EXT.2.5": 2
        },
        "FDP": {
          "FDP_RIP.2": 4,
          "FDP_RIP.2.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 5,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_PMG_EXT.1": 5,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_UAU.7": 3,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT.2": 4,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UIA_EXT.1": 4,
          "FIA_UIA_EXT.1.1": 1,
          "FIA_UIA_EXT.1.2": 1
        },
        "FMT": {
          "FMT_MOF": 7,
          "FMT_MOF.1": 2,
          "FMT_MTD": 7,
          "FMT_MTD.1": 2,
          "FMT_SMF.1": 4,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.2": 3,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT": 1,
          "FPT_APW_EXT.1": 3,
          "FPT_APW_EXT.1.1": 1,
          "FPT_APW_EXT.1.2": 1,
          "FPT_ITT.1": 1,
          "FPT_SKP_EXT.1": 4,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM_EXT.1": 6,
          "FPT_STM_EXT.1.1": 1,
          "FPT_STM_EXT.1.2": 1,
          "FPT_TST_EXT.1": 4,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TUD_EXT.1": 4,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1
        },
        "FTA": {
          "FTA_SSL.3": 4,
          "FTA_SSL.4": 5,
          "FTA_SSL_EXT.1": 4,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB.1": 6
        },
        "FTP": {
          "FTP_ITC.1": 7,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP": 3,
          "FTP_TRP.1": 4
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "GCM": {
          "GCM": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 9,
          "IKEv2": 18
        },
        "IPsec": {
          "IPsec": 29
        },
        "SSH": {
          "SSH": 3
        },
        "TLS": {
          "DTLS": {
            "DTLS": 2
          },
          "SSL": {
            "SSL": 1,
            "SSL 2.0": 1,
            "SSL 3.0": 1
          },
          "TLS": {
            "TLS": 24,
            "TLS 1.0": 1,
            "TLS 1.1": 3,
            "TLS 1.2": 3
          }
        },
        "VPN": {
          "VPN": 32
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 6
        },
        "KEX": {
          "Key Exchange": 2
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "NIST P-256": 1,
          "P-256": 9,
          "P-384": 8
        }
      },
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 2
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 5
          },
          "SHA2": {
            "SHA-2": 1,
            "SHA-256": 6,
            "SHA-384": 2,
            "SHA-512": 4
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 7
        },
        "RNG": {
          "RBG": 3
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 186-4": 2,
          "FIPS PUB 186-4": 6
        },
        "ISO": {
          "ISO/IEC 101183:2004": 1,
          "ISO/IEC 18031:2011": 3,
          "ISO/IEC 9796-2": 1
        },
        "NIST": {
          "NIST SP 800-56B": 1,
          "NIST SP 800-90": 1,
          "SP 800-56A": 2
        },
        "PKCS": {
          "PKCS #1": 1
        },
        "RFC": {
          "RFC 2460": 1,
          "RFC 2818": 1,
          "RFC 2986": 1,
          "RFC 3268": 2,
          "RFC 3513": 1,
          "RFC 3526": 2,
          "RFC 3602": 2,
          "RFC 4106": 1,
          "RFC 4301": 1,
          "RFC 4303": 1,
          "RFC 4346": 1,
          "RFC 4868": 1,
          "RFC 4945": 1,
          "RFC 5246": 3,
          "RFC 5280": 3,
          "RFC 5735": 1,
          "RFC 5996": 2,
          "RFC 6187": 1,
          "RFC 6960": 1,
          "RFC 768": 1,
          "RFC 791": 1,
          "RFC 793": 1
        },
        "X509": {
          "X.509": 8
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 9,
            "AES-128": 3,
            "AES-256": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 4,
            "HMAC-SHA-256": 3,
            "HMAC-SHA-384": 4,
            "HMAC-SHA-512": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 2
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Acumen Security, LLC.",
      "/CreationDate": "D:20190830123700-07\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Office 365",
      "/ModDate": "D:20191016141323-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Office 365",
      "pdf_file_size_bytes": 773124,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=262",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=297",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=295",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=263",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=329",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=328",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=327",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=268",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=265",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=266",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=287",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=234",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=296",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=330"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 53
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/CPP_FW_V2.0E.pdf",
        "pp_name": "collaborative Protection Profile for Stateful Traffic Filter Firewalls v2.0 + Errata 20180314"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10914-vr2.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10914-st2.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "213b06e36a604bfd7d5c8c7d29087138b8fadbb14eed3607f7e2f777e8942872",
      "txt_hash": "d2a4d3788420eacc2a0d1a6366844e4bba13305f7a3ff9d457039342eae60c2e"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "81d5ed8dd309fac30f08f95915dc0d8fb58c415892483788c1bf6de892810bda",
      "txt_hash": "cd7e3b13c3a78a92d22cf87569837c848151995e366d9c4985027a97b537ad0d"
    }
  },
  "status": "archived"
}